Vulnerabilities > Microsoft > Windows Media Player > 11.0.5721.5230

DATE CVE VULNERABILITY TITLE RISK
2015-06-10 CVE-2015-1728 Code vulnerability in Microsoft Windows Media Player
Microsoft Windows Media Player 10 through 12 allows remote attackers to execute arbitrary code via a crafted DataObject on a web site, aka "Windows Media Player RCE via DataObject Vulnerability."
network
microsoft CWE-17
critical
9.3
2014-03-31 CVE-2014-2671 Buffer Errors vulnerability in Microsoft Windows Media Player 11.0.5721.5230
Microsoft Windows Media Player (WMP) 11.0.5721.5230 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted WAV file.
network
microsoft CWE-119
6.8